Click here to download all references as Bib-File.•
2023-02-14
⋅
⋅
TEAMT5
⋅
Worm malware Win32.Parite Deep Analysis & Scanner Parite |
2023-02-12
⋅
malware.love
⋅
TrueBot Analysis Part I - A short glimpse into packed TrueBot samples Silence |
2023-02-12
⋅
Youtube (OALabs)
⋅
ESXiArgs Ransomware Analysis with @fwosar ESXiArgs |
2023-02-10
⋅
cocomelonc
⋅
Malware analysis: part 8. Yara rule example for MurmurHash2. MurmurHash2 in Conti ransomware Conti |
2023-02-09
⋅
Github (muha2xmad)
⋅
Technical analysis of Godfather android malware Godfather |
2023-02-07
⋅
SecurityScorecard
⋅
A Detailed Analysis of a New Stealer Called Stealerium Stealerium |
2023-02-07
⋅
SECUINFRA
⋅
Hide your Hypervisor: Analysis of ESXiArgs Ransomware ESXiArgs |
2023-02-06
⋅
Quorum Cyber
⋅
Malware Analysis Report Vidar - Stealerware Vidar |
2023-02-06
⋅
Youtube (Motasem Hamdan)
⋅
Malware Analysis Basics: Dissecting PE (Portable Executable) Headers | TryHackMe |
2023-02-02
⋅
0x0d4y
⋅
[Zero2Automated] Complete Custom Sample Challenge Analysis CruLoader |
2023-02-02
⋅
YouTube (Embee Research)
⋅
Xworm Loader Analysis - Decoding Malware Scripts and Extracting C2's with DnSpy and CyberChef XWorm |
2023-02-02
⋅
Kroll
⋅
Hive Ransomware Technical Analysis and Initial Access Discovery BATLOADER Cobalt Strike Hive |
2023-02-02
⋅
cocomelonc
⋅
Malware analysis: part 7. Yara rule example for CRC32. CRC32 in REvil ransomware REvil |
2023-02-02
⋅
ThreatMon
⋅
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan |
2023-01-29
⋅
Acronis
⋅
Petya/Not Petya Ransomware Analysis EternalPetya |
2023-01-26
⋅
Google
⋅
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022 Dragonbridge |
2023-01-26
⋅
ANY.RUN
⋅
CryptBot Infostealer: Malware Analysis CryptBot |
2023-01-25
⋅
Quadrant Information Security
⋅
Technical Analysis: Black Basta Malware Overview Black Basta Black Basta |
2023-01-23
⋅
Kroll
⋅
Black Basta – Technical Analysis Black Basta Cobalt Strike MimiKatz QakBot SystemBC |
2023-01-09
⋅
YouTube (Embee Research)
⋅
Malware Analysis - VBS Decoding With Cyberchef (Nanocore Loader) Nanocore RAT |